WO2002035490A1 - Microcircuit integre pour alarme et son procede d'utilisation - Google Patents

Microcircuit integre pour alarme et son procede d'utilisation Download PDF

Info

Publication number
WO2002035490A1
WO2002035490A1 PCT/NO2001/000423 NO0100423W WO0235490A1 WO 2002035490 A1 WO2002035490 A1 WO 2002035490A1 NO 0100423 W NO0100423 W NO 0100423W WO 0235490 A1 WO0235490 A1 WO 0235490A1
Authority
WO
WIPO (PCT)
Prior art keywords
alarm
chip
signal processing
processing circuit
signals
Prior art date
Application number
PCT/NO2001/000423
Other languages
English (en)
Inventor
John Olav Rasmussen
Original Assignee
Nordan As
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nordan As filed Critical Nordan As
Priority to EP01981177A priority Critical patent/EP1330801B1/fr
Priority to DE60108262T priority patent/DE60108262T2/de
Priority to US10/399,846 priority patent/US6989746B2/en
Priority to AT01981177T priority patent/ATE286608T1/de
Priority to AU2002212836A priority patent/AU2002212836A1/en
Priority to DK01981177T priority patent/DK1330801T3/da
Publication of WO2002035490A1 publication Critical patent/WO2002035490A1/fr

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/02Mechanical actuation
    • G08B13/04Mechanical actuation by breaking of glass

Definitions

  • the invention relates to an alarm chip and the use of the alarm chip, the alarm chip preferably being used in connection with so-called shell-protection of buildings, installations or structures, wherein the shell-protection is preferably arranged to give warning of burglary or undesired entry into the building, installation or structure, but wherein the shell-protection possibly also has a preventive effect on possible intruders, the alarm chip preferably being positioned on windows or doors, possibly on or in associated frames or casings, of the building, installation or structure so that a burglary attempt, if any, is thereby detected, registered and communicated to at least one alarm unit/alarm system located centrally and/or externally and arranged to the building, installation or structure.
  • the background of this invention is the limitations, drawbacks or problems connected to known technical solutions and equipment and in particular sensors and sensor techniques in connection with alarms that are used in order to give warning of burglary or undesired entry into buildings, installations or structures.
  • Sensors also called detectors, and sensor techniques applied for picking up signals with the aim of registering and giving warning of a burglary attempt or other undesired entry into for example buildings, are known in several variants.
  • a so-called vibrator technique in which a low-energy oscillator is mounted on the glass of a window or door, possibly on the associated frame or casing, the oscillator continuously vibrating the glass of the window or door at a particular frequency. By breakage of the glass, frame or casing the vibration stops or is disturbed and the alarm is activated.
  • PIR detector passive infrared ray detector
  • Acoustic detectors are also available, provided with an acoustic sensor which picks up, e.g. when glass is being broken, the associated acoustic frequency pattern, after which an alarm signal output activates an associated alarm.
  • More recent detectors of this type are provided with equipment which may pick up signals ranging over the entire acoustic frequency spectrum, such detectors being arranged to recognize and distinguish alarm-justifying (real) frequency patterns from non-alarm-justifying (false) frequency patterns.
  • acoustic detectors are mounted freestanding in the ceiling or on the wall of a building, whereas some types may be inserted into the window frame or casing.
  • sensors that pick up shock-like motions or vibrations caused for example by a burglary attempt in a building, the sensors being based on seismology technology.
  • Such sensors are often used in so-called accelero eters, the most common accelerometers being provided with sensors in the form of piezoelectric crystals which are sensitive to physical influence, e.g. vibrations, and the piezoelectric crystals generating, by such influence, measurable electric voltage.
  • vibrations may be characterized by a course of vectorial accelerations, for example in the form .of oscillations at one or more frequencies, possibly in the form of one or more frequency patterns, this course of acceleration of said crystals being transformed into a corresponding course of electric voltage output signals which may be registered and possibly processed further.
  • Burglary- related vibrations for example related to an attempt to break, smash, drill or saw through a window, a door or an associated frame or casing, could thereby be. detected, after which a connected alarm is activated.
  • accelerometers are used in a number of connections and for various purposes. For example, they are used extensively for navigation purposes, for example in connection with so-called inertial navigation, in which accelerometers are integrated together with other equipment to indicate the exact position of an object, e.g. an aeroplane or a boat, relative to a known starting position.
  • An accelerometer may otherwise be used as a signal pick-up in a microphone or in a pick-up head of a record-player.
  • Accelerometers are also used in connection with air bags in vehicles, in which, for example, vibrations related to collisions are detected by an accelerometer.
  • magnet contacts are a well-known technical solution to prevent burglary attempts or other undesired entry into a building, for example.
  • the function of magnetic contact sensors is based on magnetic balance between a permanent magnet and a cooperating electrically activated magnet, the permanent magnet being placed, for example, on a side surface of a window frame or a door leaf, whereas the electrically activated magnet is positioned in the window or door casing in a position adjacent to the permanent magnet.
  • current is supplied to the electrically activated magnet, this magnet is in magnetic contact and balance with the permanent magnet, which condition is considered as a normal condition when the magnet is activated.
  • Magnetic contact sensors are available in different embodiments, it normally being possible to choose between surface-mounted, inserted or overlying magnet contacts . Such magnetic contact sensors are often used as an additional protection together with other sensors and sensor techniques, normally together with passive infrared ray detectors.
  • Laser technique is also used in connection with alarm systems. Through a laser device movements both in and outside the room, in which the laser device is located, are detected, this unlike for example a passive infrared ray detector, which only detects movements in the room in question where the detector is placed.
  • the transmission of signals is normally carried out by means of at least one cabled connection between the sensor(s) and a central and/or external alarm unit/alarm system arranged to the building, installation or structure, but it is also possible to transmit signals through wireless connections. Besides, it is technically possible to transfer signals through, for example, the existing power network of a building, possibly through optical-fibre ' cables .
  • sensors utilize technology which is unsatisfactorily developed with respect to giving warning of burglary or other undesired entry into a building, installation or structure, or the technology/sensor is, at the present time, too expensive to be used for this purpose, for example the acoustic detector and the laser device.
  • some of these sensors for example the low- energy oscillator, is difficult to calibrate, in the sense that it is difficult to distinguish real signals (alarm signals) from false signals (non-alarm signals), and that the sensors therefore often output alarm signals in connections where no burglary is committed or there is no undesired entry into a building, for example.
  • the passive infrared ray detector (the PIR detector) is by and large arranged, and is used, for protecting rooms in buildings, installations or structures, and this detector therefore does not provide any shell-protection for the building, installation or structure.
  • the object of the invention is to provide an alarm chip which is preferably, but not necessarily, used in connection with shell-protection of buildings, installations or structures, in which, in use, the alarm chip is to give warning of a burglary attempt or an attempt at undesired entry into buildings, installations or structures. It should be possible for the alarm chip to be manufactured with small external dimensions, a small power consumption, preferably wireless signal transmission and at a competitive price. Besides, alarm chips arranged to one access opening each, should preferably allow independent connection to a central and/or external alarm unit/alarm system.
  • the alarm chip Properly arranged to the access openings of a building, an installation or a structure, the alarm chip should be able to replace, completely or partially, known sensors or sensor techniques connected to an alarm unit or an alarm system, the above- mentioned drawbacks of known technique thereby being avoided or reduced.
  • the object is realized through the use of an alarm chip which is arranged with the equipment and components necessary for realizing the object of the invention.
  • the alarm chip is s preferably disposed on the glass of the windows and/or doors of a building, an installation or a structure, possibly disposed on or inserted into associated frames or casings, possibly disposed on or inserted into a glassless door or the casing thereof, the signal transmission preferably being 0 implemented by means of a wireless connection between the alarm chip and at least one central and/or external alarm unit/alarm system arranged to the building, installation or structure.
  • the alarm chip is provided with components and equipment s which are assembled entirely or partly in a printed circuit board, and in which the components are constituted by at least an accelerometer, a signal transmitter preferably formed by a radio frequency transmitter (RF transmitter), and an energy source, preferably a lithium battery.
  • ADC-component an analogue-to-digital converter
  • ASIC application-specific integrated circuit
  • the signal processing circuit may be positioned separate from, but still connected to, the 0 alarm chip, this signal processing circuit being positioned, for example, in or at the alarm unit/alarm system arranged to the building, installation or structure.
  • an accelerometer is provided with at least one sensor (signal pick-up device), for example piezoelectric crystals, arranged to pick up movements/vibrations and convert them into analogue electric signals.
  • signals may possibly be processed further by means of suitable electronic components arranged to the accelerometer ⁇ or signal processing circuit, the output signals from said sensor(s) being converted into output signals in the form of a measurable electric quantity, e.g. voltage, current, resistance or capacitance.
  • Such electronic components may also process the signals output from said sensor(s), so that the output signals will have a proportional (linear) relation to the acceleration values measured, possibly so that the output signals will have a form of non-linear relation to the acceleration values measured.
  • the accelerometer may be provided with one or more sensors, wherein the sensor(s) may detect motions in one direction (one-dimensional), two directions (two-dimensional) or three directions (three-dimensional) and this in time with the movement(s) or vibration(s) , e.g. material vibrations and vibration patterns, which are transferred to the alarm chip upon physical influencing of the medium, e.g. a window or a door, to which the alarm chip is fixedly arranged.
  • This physical influence may be constituted by normal influencing forces in the form of knocking, scraping, rain, hail, wind or acoustic waves/noise.
  • abnormal influencing forces are constituted mainly by the movements caused by the breaking of the glass of a window or door 1 U
  • Analogue output signals are transferred from the accelerometer to the ADC-component, the ADC-component preferably being arranged to an electronic signal processing circuit placed in the alarm chip.
  • analogue or digital output signals may be transferred, preferably in a wireless manner, to a signal processing circuited located externally to the alarm chip and within or at said alarm unit/alarm system, a possible transmission of analogue output signals assuming that an ADC-component is disposed for example in the external signal processing circuit connected to the alarm unit/alarm system.
  • the signal processing circuit may be present for example in the form of soft-ware driven by a processor in a general computer connected to the alarm unit/alarm system.
  • the analogue signals output from the accelerometer are converted into digital output signals, which may then be signal processed/registered in the electronic signal processing circuit (preferably an ASIC).
  • the signal processing circuit is arranged to register continuously accelerations (dv/dt) in the form of one or more specific patterns of motional change corresponding to one specific influencing force.
  • the digital acceleration signals are filtered continuously and compared with known patterns of motional change corresponding to normal or abnormal influencing forces.
  • known patterns of motional change have been pre-programmed into the signal processing circuit, the signal processing circuit being arranged, at the same time, to be able to distinguish normal patterns of motional change from abnormal patterns of motional change.
  • so- called algorithms preferable seismological algorithms, are used.
  • Such algorithms provide, in the form of programs, a series of instructions as to how the incoming flow of acceleration values is to be signal-processed, including how signal characteristics of patterns of motional change corresponding to normal and abnormal influencing forces are to be recognized and distinguished from each another, the incoming acceleration values being available in digital form (from the ADC-component) as a flow of instantaneous values of the accelerations (dv/dt) measured by the accelerometer.
  • the signal processing circuit outputs a non-alarm signal (a so-called "alive & well” message), whereas by abnormal motional change patterns the signal processing unit outputs an alarm signal.
  • the output signals preferably consist of both alarm signals and non-alarm signals ("alive & well” messages), in which case the output signals in normal circumstances mainly consist of "alive & well” messages.
  • "alive & well” messages By transmitting "alive & well” messages to the alarm unit/alarm system it is continuously confirmed that there are no abnormal conditions, e.g. a burglary, at the access opening where the alarm chip is disposed. This makes the possible use of e.g. a radio interference source in order to block or disturb the output signals of the alarm chip difficult since the alarm unit/alarm system is continuously expecting to receive an "alive & well” message.
  • the output signals are preferably output in more or less continuous signal pulses, which requires electrical energy.
  • the alarm chip is provided with a battery as energy source, frequent output of "alive & well” messages will increase the power consumption of the alarm chip, so that the battery is thereby emptied unnecessarily fast. Therefore, it is desirable that emission of "alive & well” messages should be limited to the necessary minimum.
  • a so-called pre-filtering of incoming acceleration signals may be carried out in the signal processing circuit. In this pre-filtering the signals are first processed in a simplified part of said algorithms, in which the course of acceleration corresponding to simple and/or frequently occurring normal motional changes or motional change patterns are recognized. On recognition of acceleration courses corresponding to such motional changes/change patterns, the signal processing unit is arranged, for the purpose of saving power, to stop the forwarding of the signals to the alarm unit/alarm system.
  • a preferred solution to this problem is to transmit coded/encrypted "alive & well" messages in a so- called pseudo-random sequence, each message containing for example information to the alarm unit/alarm system about the ⁇ identity of the alarm chip, when the next message will be sent and which coded/encrypted format this message will be available in, so that by each message the alarm unit/alarm system will be prepared to receive and decode an "alive & well" message, or alternatively to activate an alarm by any irregularities in the expected signal.
  • the transfer of signals between the alarm chip and an alarm unit/alarm system located centrally and/or externally, possibly through an externally located signal processing circuit, may be carried out by means of a cabled or preferably a wireless connection.
  • Wireless transmission of signals is implemented by means of a transmitter, preferably a radio frequency transmitter, arranged to the alarm chip.
  • the external alarm unit/alarm system possibly the external signal processing circuit, has a cooperating and compatible receiver, preferably a radio frequency receiver, arranged thereto, this receiver possibly being arranged also to receive signals from other alarm chips correspondingly arranged to the access openings of the building, installation or structure.
  • the components of the alarm chip are driven by an energy source, e.g. a lithium battery, built into the chip, this type of battery having a long life and being able to supply electrical current at an approximately constant voltage throughout the life of the battery.
  • an energy source e.g. a lithium battery
  • an accelerometer is used to detect motional changes in a moving object, there being emitted by abnormal motional changes an activation signal for a subsequent action or signal, e.g. a signal for activating the inflation of an airbag in a vehicle in a possible collision.
  • the accelerometer of the alarm chip is used to detect motional changes in an object which is at rest relative to the geodetic surroundings in a normal position of use, the object for example being formed by a window or a door in a building, an installation or a structure, wherein, by abnormal motional changes, an alarm signal is transmitted to a central and/or external alarm unit/alarm system arranged to the building, installation or structure.
  • an alarm chip primarily has the effect that a building, installation or structure may be provided with shell-protection against burglary and undesired entry, in a simple and inexpensive way.
  • the possible use of wireless signal communication makes redundant, at the same time, the laying of connecting cables/wires between the alarm chip and a central and/or external alarm unit/alarm system arranged to the building, installation or structure. Windows and doors may thereby come from the manufacturer with alarm chips attached or inserted.
  • the alarm chip may be retrofitted by means of simple means, e.g. tape.
  • the alarm chip may possibly also be provided with, or have arranged thereto, other types of sensors to the degree in which this is of advantage, or to the degree in which such sensors are being made available, such sensors being arranged either to give warning of burglary or undesired entry and/or the sensor(s) possibly being arranged for other purposes, e.g. temperature and/or smoke/gas detection.
  • the alarm chip concerned is also arranged to distinguish a " number of non-alarm signals from alarm signals, so that there is an essentially smaller tendency towards false alarms than what is the case with many known alarm solutions.
  • the alarm chip also transfers signals continuously to an alarm unit/alarm system, so that the user does not have to deal with possible activation or deactivation of the • alarm chip or the alarm unit/alarm system arranged to the building, installation or structure, which is necessary, for example, when PIR-detectors and magnetic contact sensors are used.
  • each individual alarm chip preferably outputs unique coded signals, so that i.a. its identity and address are specifically defined relative to any other alarm chips connected to the alarm unit/alarm system.
  • the appended drawn figure (Fig. 1) shows a perspective sectional view of a window 2 formed by double window glass 4 mounted in a window frame 6 , the window frame 6 being disposed in an associated window casing 8 of a building not shown.
  • the window glass 4 has an alarm chip 10 according to the invention attached thereto.
  • the alarm chip 10 is provided with an accelerometer, not shown in the drawn figure, an ASIC electronic signal processing circuit not shown, incorporating i.a. an analogue-to-digital converter (ADC-component) and an electronic processor for processing digital acceleration data from the accelerometer.
  • the alarm chip 10 is moreover provided with a radio frequency transmitter (RF transmitter) not shown, and a lithium battery, not shown, providing the alarm chip 10 with electrical power.
  • RF transmitter radio frequency transmitter
  • the ASIC is arranged with software in the form of suitable algorithms, e.g.. seismology-based algorithms, continuously processing incoming acceleration data produced by physical influencing forces on the window glass 4.
  • suitable algorithms e.g.. seismology-based algorithms
  • normal motional change patterns are distinguished from abnormal motional change patterns, the normal motional change patterns occurring for example as a consequence of knocking, scraping, rain, hail, wind, acoustic waves/noise, whereas abnormal motional change patterns appear as a consequence of breaking of the window glass 4 and/or breakage of the window frame 6 or window casing 8.
  • the ASIC is arranged to carry out a so-called pre-filtering of incoming acceleration signals, in which the signals are first processed in a simplified part of said algorithms, and in which acceleration courses corresponding to simple and/or frequently occurring normal motional changes or patterns of motional change are recognized, in which case the ASIC is arranged to stop the forwarding of signals.
  • the output signals are coded/encrypted in the ASIC before being transferred in continuous signal pulses through said radio frequency transmitter to a central and/or external alarm unit/alarm system, not shown in the drawing, connected to the alarm chip 10. Otherwise the output signals are formed of both alarm signals and non-alarm signals ("alive & well” messages), the output signals in normal circumstances mainly being made up of "alive & well” messages.
  • "alive & well" messages are transmitted by means of the ASIC in a pseudo-random order, each message containing information to the alarm unit/alarm system about the identity of the alarm chip, when will the next message be sent and in which coded/encrypted format will this message be available. Thereby, by each "alive & well” message the alarm unit/alarm system will be ready to receive and decode the message, any irregularities in the expected signal resulting in an alarm being activated by the alarm unit/alarm system.
  • the alarm chip 10 On detection of an abnormal motional change pattern, the alarm chip 10 outputs, by means of the radio frequency transmitter, a wireless coded/encrypted alarm signal to a radio frequency receiver, not shown in the drawn figure, connected to the alarm unit/alarm system. On detection of normal motional change patterns, the alarm chip 10 moreover outputs signal pulses in a pseudo-random order, interpreted by the alarm unit/alarm system as non-alarm signals, any interruptions or irregularities in the expected signal pulses being interpreted by the alarm unit/alarm system as alarm signals.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Burglar Alarm Systems (AREA)
  • Led Devices (AREA)
  • Electrically Operated Instructional Devices (AREA)
  • Medicines Containing Plant Substances (AREA)

Abstract

L'invention porte sur un microcircuit intégré (10) pour alarme et sur son utilisation dans des systèmes d'alarme contre les cambriolages ou entrées non désirées dans des bâtiments, installations ou structures, de préférence dans des systèmes de protection de type par enveloppe. Le microcircuit (10) de l'alarme permet de détecter, au moyen d'un accéléromètre associé, des mouvements/vibrations dans l'objet auquel est fixé le microcircuit (10), cet objet pouvant être, par exemple, une fenêtre (2), une porte, éventuellement un cadre ou encadrement de fenêtre (2) ou porte. Le mouvements/vibrations sont convertis par l'accéléromètre en un flux sortant de valeurs d'accélération qui sont ensuite traitées par un processeur dans un circuit de traitement de signaux où, à l'aide d'algorithmes, les valeurs d'accélération sont reconnues et séparés en signaux de sortie indiquant l'alarme ou en signaux de sortie n'indiquant pas l'alarme, les signaux de sortie pouvant être codés/chiffrés de sorte que chaque microcircuit (10) possède une adresse et une identité uniques. Les signaux peuvent être également émis sous forme d'impulsions, de préférence dans un ordre dit pseudo-aléatoire, les signaux de sortie étant émis, de préférence par voie hertzienne, à au moins un système/unité d'alarme central et/ou externe placé dans le bâtiment, l'installation ou la structure.
PCT/NO2001/000423 2000-10-26 2001-10-22 Microcircuit integre pour alarme et son procede d'utilisation WO2002035490A1 (fr)

Priority Applications (6)

Application Number Priority Date Filing Date Title
EP01981177A EP1330801B1 (fr) 2000-10-26 2001-10-22 Microcircuit integre pour alarme et son procede d'utilisation
DE60108262T DE60108262T2 (de) 2000-10-26 2001-10-22 Alarmchip und verfahren zu dessen verwendung
US10/399,846 US6989746B2 (en) 2000-10-26 2001-10-22 Alarm chip and use of the alarm chip
AT01981177T ATE286608T1 (de) 2000-10-26 2001-10-22 Alarmchip und verfahren zu dessen verwendung
AU2002212836A AU2002212836A1 (en) 2000-10-26 2001-10-22 Alarm chip and use of the alarm chip
DK01981177T DK1330801T3 (da) 2001-10-22 2001-10-22 Alarmchip og anvendelse af alarmchippen

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
NO20005405 2000-10-26
NO20005405A NO312796B1 (no) 2000-10-26 2000-10-26 Alarmbrikke

Publications (1)

Publication Number Publication Date
WO2002035490A1 true WO2002035490A1 (fr) 2002-05-02

Family

ID=19911727

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/NO2001/000423 WO2002035490A1 (fr) 2000-10-26 2001-10-22 Microcircuit integre pour alarme et son procede d'utilisation

Country Status (7)

Country Link
US (1) US6989746B2 (fr)
EP (1) EP1330801B1 (fr)
AT (1) ATE286608T1 (fr)
AU (1) AU2002212836A1 (fr)
DE (1) DE60108262T2 (fr)
NO (1) NO312796B1 (fr)
WO (1) WO2002035490A1 (fr)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6724316B2 (en) 2001-10-16 2004-04-20 Honeywell International Inc. Method and apparatus for detection of motion with a gravitational field detector in a security system
DE102004011159A1 (de) * 2003-06-24 2005-04-28 3D Detektion Gmbh Anordnung zur Überwachung des Zustands von Fahrzeug- oder Gebäudeöffnungen verschließenden Einrichtungen, wie Fenster oder Türen
EP1538577A2 (fr) * 2003-11-20 2005-06-08 Schollglas Holding- und Geschäftsführungsgesellschaft mbH Dispositif d'alarme pour panneau de verre
FR2864305A1 (fr) * 2003-08-05 2005-06-24 Securitronic Dispositif de dissuasion d'effraction
EP1754206A2 (fr) * 2004-05-11 2007-02-21 Honeywell International, Inc. Detecteur de porte de garage a base d'un systeme microelectromecanique
EP1759365A2 (fr) * 2004-05-25 2007-03-07 Honeywell International, Inc. Detecteur de rupture de verre a double technologie
ES2289919A1 (es) * 2006-03-08 2008-02-01 Airostel Consulting, S.L. Sistema antirrobo para la proteccion de objetos.
EP1894174A2 (fr) * 2005-05-20 2008-03-05 Hadronex, LLC Systeme de detection et de communication a distance
FR2941809A1 (fr) * 2009-02-02 2010-08-06 Otonomy Aviat Dispositif de surveillance d'un objet, tel un ouvrant d'aeronef.
ITRM20090639A1 (it) * 2009-12-03 2011-06-04 Lince Italia S P A Serranda avvolgibile con sensore di movimento
AT513029B1 (de) * 2013-04-29 2014-01-15 Katherl Helmut Verfahren zum Überwachen einer eine Öffnung verschließenden Abschlusskonstruktion
EP2284336A3 (fr) * 2009-07-30 2014-11-12 Burg-Wächter Kg Porte
CN105283909A (zh) * 2013-06-10 2016-01-27 罗伯特·博世有限公司 用于监控到要监控的建筑物的入口的入侵盗窃传感器
WO2017050487A1 (fr) * 2015-09-21 2017-03-30 Robert Bosch Gmbh Dispositif de mise en contact de fond et procédé d'émission d'un signal

Families Citing this family (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6940405B2 (en) * 1996-05-30 2005-09-06 Guardit Technologies Llc Portable motion detector and alarm system and method
US7304582B2 (en) * 2002-10-31 2007-12-04 Kerr Ii Robert A Remotely monitored medical system
US7259669B2 (en) * 2003-04-18 2007-08-21 Savi Technology, Inc. Method and apparatus for detecting unauthorized intrusion into a container
US7187280B2 (en) * 2003-07-31 2007-03-06 Techko, Inc. Alarm system with thin profile
KR101297503B1 (ko) * 2003-10-27 2013-08-16 사비 테크날러지 인코퍼레이티드 콘테이너 보안 및 감시장치
US7317387B1 (en) 2003-11-07 2008-01-08 Savi Technology, Inc. Method and apparatus for increased container security
US7126473B1 (en) * 2004-02-18 2006-10-24 Roger Andrew Powell Intrusion detection and secure remote alarm communication system for a security system for the inactive storage of the active ingredients of weapons of mass destruction
US7356429B2 (en) * 2004-07-15 2008-04-08 Honeywell International, Inc. Method for remotely changing the sensitivity of a wireless sensor
US8258950B2 (en) * 2004-07-15 2012-09-04 Savi Technology, Inc. Method and apparatus for control or monitoring of a container
AU2005323462A1 (en) * 2004-07-15 2006-07-13 Honeywell International Inc. Method for remotely changing the sensitivity of a wireless sensor
US20070008107A1 (en) * 2005-06-21 2007-01-11 Savi Technology, Inc. Method and apparatus for monitoring mobile containers
DE202005011044U1 (de) * 2005-07-06 2006-11-16 Brose Fahrzeugteile Gmbh & Co. Kommanditgesellschaft, Coburg Sensorsystem für eine Einklemmschutzvorrichtung
US20070069902A1 (en) * 2005-09-27 2007-03-29 Garrett Joe L Child safety alert system for a motor vehicle
US7538672B2 (en) * 2005-11-01 2009-05-26 Savi Technology, Inc. Method and apparatus for capacitive sensing of door position
US7808383B2 (en) * 2005-11-03 2010-10-05 Savi Technology, Inc. Method and apparatus for monitoring an environmental condition with a tag
JP2007206748A (ja) * 2006-01-30 2007-08-16 Kowa Co 無線センサシステム
US8179248B2 (en) * 2006-10-13 2012-05-15 Savannah River Nuclear Solutions, Llc Door latching recognition apparatus and process
US7667597B2 (en) 2007-03-09 2010-02-23 Savi Technology, Inc. Method and apparatus using magnetic flux for container security
CN102124362B (zh) 2007-06-08 2014-10-01 高通股份有限公司 使用压力传感器的gnss定位
US20080303663A1 (en) * 2007-06-08 2008-12-11 Nemerix Sa Method for verifying the integrity of a container
US20090079566A1 (en) * 2007-09-24 2009-03-26 Invue Security Products, Inc. Security device including sensor having an extension
CN101796554B (zh) * 2007-10-16 2012-07-18 报知机株式会社 通信系统和警报器
US8217790B2 (en) * 2009-05-26 2012-07-10 Script Michael H Portable motion detector and alarm system and method
US20110267196A1 (en) * 2010-05-03 2011-11-03 Julia Hu System and method for providing sleep quality feedback
US8955022B2 (en) 2010-09-15 2015-02-10 Comcast Cable Communications, Llc Securing property
DE102012002427A1 (de) 2012-02-09 2013-08-14 Wolfgang Beyer System und Verfahren zur Auslösung von Alarmfunktionen
GB2512577B (en) * 2013-02-25 2017-10-25 Knight Fire And Security Products Ltd A sensor for an alarm system
US9951835B2 (en) * 2013-03-12 2018-04-24 Newtonoid Technologies, L.L.C. Window system
US9845838B2 (en) 2013-03-12 2017-12-19 Newtonoid Technologies, L.L.C. Apparatus for dispersing impact forces
US11284662B2 (en) 2013-03-12 2022-03-29 Newtonoid Technologies, L.L.C. Apparatus for dispersing impact forces
US10684488B2 (en) 2013-03-12 2020-06-16 Newtonoid Technologies, L.L.C. Window system
US9750433B2 (en) 2013-05-28 2017-09-05 Lark Technologies, Inc. Using health monitor data to detect macro and micro habits with a behavioral model
US20140361896A1 (en) * 2013-06-05 2014-12-11 Keith Alan Sibley Intrusion Detection System and Method thereof
US10939155B2 (en) 2013-11-19 2021-03-02 Comcast Cable Communications, Llc Premises automation control
US9542822B2 (en) * 2014-02-16 2017-01-10 Eli Arad Method to activate smart phone alarm on attempt to open door or windows
US9860687B2 (en) * 2014-03-31 2018-01-02 Loop Labs, Inc. Building sensor array
CA2945682A1 (fr) 2014-04-16 2015-10-22 William S. Hendrie Alarme de porte
WO2016025864A1 (fr) * 2014-08-15 2016-02-18 Building 10 Technology Inc. Caméra de judas sans fil et indicateur d'état de porte
US20160187368A1 (en) * 2014-12-30 2016-06-30 Google Inc. Systems and methods of detecting failure of an opening sensor
CN106157489A (zh) * 2016-08-22 2016-11-23 常州市武进华瑞电子有限公司 高强度警报器
CA3044073C (fr) 2016-12-23 2020-06-09 Newtonoid Technologies, Llc Affichages de verre intelligents et procedes de fabrication et d'utilisation de celui-ci
EP3421703A1 (fr) 2017-06-29 2019-01-02 Inwido AB Unité de capteur de pression pour une fenêtre ou une porte
US11854367B1 (en) * 2017-09-29 2023-12-26 Alarm.Com Incorporated Detecting events based on the rhythm and flow of a property
US10692343B2 (en) 2017-12-27 2020-06-23 Hampton Products International Corporation Smart entry point spatial security system
ES2935634T3 (es) 2018-01-22 2023-03-08 Assa Abloy Ab Determinar cuándo un intento de intrusión está en proceso
WO2020089349A1 (fr) * 2018-10-31 2020-05-07 Assa Abloy Ab Classification de vibrations
US11205330B2 (en) * 2018-11-30 2021-12-21 Indyme Solutions, Llc Anti-theft response randomizer
US11080973B2 (en) 2019-10-23 2021-08-03 Shawn Patterson Burglary alarm assembly
CN111010267A (zh) * 2019-11-14 2020-04-14 上海华虹集成电路有限责任公司 基于随机数对芯片内部安全检测传感器信号进行加密的方法
DE102020210166A1 (de) 2020-08-11 2022-02-17 Robert Bosch Gesellschaft mit beschränkter Haftung Vorrichtung zur Überwachung eines Objekts, insbesondere eines Fensters oder einer Tür eines Gebäudes oder eines Solarmoduls, sowie ein Objekt mit einer solchen Vorrichtung

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4054867A (en) * 1971-12-10 1977-10-18 Microwave And Electronic Systems Limited Detecting damage to bulk material
GB2023318A (en) * 1978-04-11 1979-12-28 Sesco Ltd Electronic analysers and vibration detector systems incorporating the same
GB1581479A (en) * 1976-05-17 1980-12-17 Matsushita Electric Works Ltd Detecting device for destructive vibration of structures
GB2088107A (en) * 1980-11-06 1982-06-03 Shorrock Security Systems Ltd Arrangement for detecting the breaking of window glass
US4568920A (en) * 1981-07-10 1986-02-04 Icb France Industrie Et Composants Du Batiment Societe Anonyme Method and device for supervising and giving a progressive alarm in response to detected intensity
DE3828486A1 (de) * 1988-08-22 1990-03-08 Telefonbau & Normalzeit Gmbh Glasbruchmelder
GB2295230A (en) * 1994-10-05 1996-05-22 Cqr Security Components Ltd Shock sensor apparatus and method
JPH08167082A (ja) * 1994-12-12 1996-06-25 Daido Denki Kogyo Kk 窓用防犯装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4206450A (en) * 1974-12-26 1980-06-03 Bowmar Instrument Corporation Fire and intrusion security system
FR2324172A1 (fr) * 1975-09-15 1977-04-08 Gautier Gerard Dispositif de protection antifrauduleuse pour ligne telephonique exploitee en transmission d'alarme
US4117479A (en) * 1976-04-16 1978-09-26 American District Telegraph Company Multi-mode intrusion alarm system
US4206449A (en) * 1977-07-27 1980-06-03 American District Telegraph Company Multiple sensor intrusion alarm system
US4523184A (en) * 1982-09-30 1985-06-11 Sentrol, Inc. Supervised wireless security system
CH669859A5 (fr) * 1986-06-03 1989-04-14 Cerberus Ag
US4850018A (en) * 1986-07-01 1989-07-18 Baker Industries, Inc. Security system with enhanced protection against compromising
JPH0888885A (ja) * 1994-09-16 1996-04-02 Alpine Electron Inc リモートコントロール方法及びシステム
US6940405B2 (en) * 1996-05-30 2005-09-06 Guardit Technologies Llc Portable motion detector and alarm system and method

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4054867A (en) * 1971-12-10 1977-10-18 Microwave And Electronic Systems Limited Detecting damage to bulk material
GB1581479A (en) * 1976-05-17 1980-12-17 Matsushita Electric Works Ltd Detecting device for destructive vibration of structures
GB2023318A (en) * 1978-04-11 1979-12-28 Sesco Ltd Electronic analysers and vibration detector systems incorporating the same
GB2088107A (en) * 1980-11-06 1982-06-03 Shorrock Security Systems Ltd Arrangement for detecting the breaking of window glass
US4568920A (en) * 1981-07-10 1986-02-04 Icb France Industrie Et Composants Du Batiment Societe Anonyme Method and device for supervising and giving a progressive alarm in response to detected intensity
DE3828486A1 (de) * 1988-08-22 1990-03-08 Telefonbau & Normalzeit Gmbh Glasbruchmelder
GB2295230A (en) * 1994-10-05 1996-05-22 Cqr Security Components Ltd Shock sensor apparatus and method
JPH08167082A (ja) * 1994-12-12 1996-06-25 Daido Denki Kogyo Kk 窓用防犯装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DATABASE WPI Week 199635, Derwent World Patents Index; AN 1996-351836, XP002963183 *

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6724316B2 (en) 2001-10-16 2004-04-20 Honeywell International Inc. Method and apparatus for detection of motion with a gravitational field detector in a security system
DE102004011159A1 (de) * 2003-06-24 2005-04-28 3D Detektion Gmbh Anordnung zur Überwachung des Zustands von Fahrzeug- oder Gebäudeöffnungen verschließenden Einrichtungen, wie Fenster oder Türen
FR2864305A1 (fr) * 2003-08-05 2005-06-24 Securitronic Dispositif de dissuasion d'effraction
EP1538577A2 (fr) * 2003-11-20 2005-06-08 Schollglas Holding- und Geschäftsführungsgesellschaft mbH Dispositif d'alarme pour panneau de verre
EP1538577A3 (fr) * 2003-11-20 2007-09-12 Schollglas Holding- und Geschäftsführungsgesellschaft mbH Dispositif d'alarme pour panneau de verre
EP1754206A4 (fr) * 2004-05-11 2008-09-24 Honeywell Int Inc Detecteur de porte de garage a base d'un systeme microelectromecanique
EP1754206A2 (fr) * 2004-05-11 2007-02-21 Honeywell International, Inc. Detecteur de porte de garage a base d'un systeme microelectromecanique
EP1759365A2 (fr) * 2004-05-25 2007-03-07 Honeywell International, Inc. Detecteur de rupture de verre a double technologie
EP1759365A4 (fr) * 2004-05-25 2010-05-05 Honeywell Int Inc Detecteur de rupture de verre a double technologie
EP1894174A4 (fr) * 2005-05-20 2010-03-10 Hadronex Llc Systeme de detection et de communication a distance
EP1894174A2 (fr) * 2005-05-20 2008-03-05 Hadronex, LLC Systeme de detection et de communication a distance
US7944352B2 (en) 2005-05-20 2011-05-17 Hadronex, Inc. Remote sensing and communication system
ES2289919A1 (es) * 2006-03-08 2008-02-01 Airostel Consulting, S.L. Sistema antirrobo para la proteccion de objetos.
FR2941809A1 (fr) * 2009-02-02 2010-08-06 Otonomy Aviat Dispositif de surveillance d'un objet, tel un ouvrant d'aeronef.
WO2010089499A1 (fr) * 2009-02-02 2010-08-12 Otonomy Aviation Dispositif de surveillance d ' un objet, tel un ouvrant d' aéronef
EP2284336A3 (fr) * 2009-07-30 2014-11-12 Burg-Wächter Kg Porte
ITRM20090639A1 (it) * 2009-12-03 2011-06-04 Lince Italia S P A Serranda avvolgibile con sensore di movimento
AT513029B1 (de) * 2013-04-29 2014-01-15 Katherl Helmut Verfahren zum Überwachen einer eine Öffnung verschließenden Abschlusskonstruktion
AT513029A4 (de) * 2013-04-29 2014-01-15 Katherl Helmut Verfahren zum Überwachen einer eine Öffnung verschließenden Abschlusskonstruktion
CN105283909A (zh) * 2013-06-10 2016-01-27 罗伯特·博世有限公司 用于监控到要监控的建筑物的入口的入侵盗窃传感器
WO2017050487A1 (fr) * 2015-09-21 2017-03-30 Robert Bosch Gmbh Dispositif de mise en contact de fond et procédé d'émission d'un signal

Also Published As

Publication number Publication date
EP1330801A1 (fr) 2003-07-30
NO20005405D0 (no) 2000-10-26
NO312796B1 (no) 2002-07-01
DE60108262T2 (de) 2005-09-22
US6989746B2 (en) 2006-01-24
DE60108262D1 (de) 2005-02-10
NO20005405L (no) 2002-04-29
AU2002212836A1 (en) 2002-05-06
ATE286608T1 (de) 2005-01-15
EP1330801B1 (fr) 2005-01-05
US20040012502A1 (en) 2004-01-22

Similar Documents

Publication Publication Date Title
EP1330801B1 (fr) Microcircuit integre pour alarme et son procede d'utilisation
US6882275B2 (en) Microsystem using magnetometer and inclinometer for anti-theft protection of valuables
WO2005116949A2 (fr) Detecteur de rupture de verre a double technologie
GB9925021D0 (en) Wireless health monitoring system
US3781859A (en) Controlled wave pattern ultrasonic burglar alarm
US20070120668A1 (en) Security System Using Piezoelectric Sensors
GB2370118A (en) Glass-break detector and method of alarm discrimination
JP2000515960A (ja) 振動を検出する検出装置
US3394275A (en) Vibration transducers
EP3627465B1 (fr) Procédé et système de détection d'effraction
EP2182495B1 (fr) Améliorations portant sur ou en relation avec un appareil d'alarme et procédé
US5506568A (en) Shock sensor
GB2088107A (en) Arrangement for detecting the breaking of window glass
US5912620A (en) Combined type intrusion and attack sensing means
US4172253A (en) Controlled wave pattern ultrasonic burglar alarm
EP2620924B1 (fr) Dispositif de prévention du crime, système de prévention du crime et procédé de détermination de l'état d'un élément d'ouverture/fermeture
AU2014216043A1 (en) Safe intrusion sensor unit
CA2220807A1 (fr) Detection de mouvement avec protection rfi-emi
JP3884946B2 (ja) 防犯装置
EP2075773B1 (fr) Anneau anti-sabotage de microphone électronique
EP1313076A2 (fr) Dispositif de sécurité et système d'alarme d'intrusion
RU29602U1 (ru) Устройство для сигнализации о краже компьютерной, офисной или бытовой электронной техники
JPS6074099A (ja) 保安システム
WO2004019062A2 (fr) Dispositif de securite servant a detecter l'approche d'objets
GB2319377A (en) Security detection film

Legal Events

Date Code Title Description
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2001981177

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 10399846

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 2001981177

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWG Wipo information: grant in national office

Ref document number: 2001981177

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP